Sciweavers

429 search results - page 8 / 86
» Permutative Additives and Exponentials
Sort
View
IOPADS
1996
87views more  IOPADS 1996»
13 years 9 months ago
Structured Permuting in Place on Parallel Disk Systems
The ability to perform permutations of large data sets in place reduces the amount of necessary available disk storage. The simplest way to perform a permutation often is to read ...
Leonard F. Wisniewski
EUROCRYPT
2005
Springer
14 years 1 months ago
Reducing Complexity Assumptions for Statistically-Hiding Commitment
We revisit the following question: what are the minimal assumptions needed to construct statistically-hiding commitment schemes? Naor et al. show how to construct such schemes bas...
Iftach Haitner, Omer Horvitz, Jonathan Katz, Chiu-...
CORR
2010
Springer
112views Education» more  CORR 2010»
13 years 7 months ago
Doubly Perfect Nonlinear Boolean Permutations
Due to implementation constraints the XOR operation is widely used in order to combine plaintext and key bit-strings in secretkey block ciphers. This choice directly induces the cl...
Laurent Poinsot
PKC
2001
Springer
111views Cryptology» more  PKC 2001»
14 years 18 hour ago
Cryptanalysis of PKP: A New Approach
Quite recently, in [4], a new time-memory tradeoff algorithm was presented. The original goal of this algorithm was to count the number of points on an elliptic curve, however, th...
Éliane Jaulmes, Antoine Joux
ICALP
2004
Springer
14 years 29 days ago
Simple Permutations Mix Well
We study the random composition of a small family of O(n3 ) simple permutations on {0, 1}n . Specifically we ask what is the number of compositions needed to achieve a permutatio...
Shlomo Hoory, Avner Magen, Steven Myers, Charles R...